CN108829334A - A kind of unlocking screen method, apparatus, readable storage medium storing program for executing and terminal device based on mobile terminal device - Google Patents

A kind of unlocking screen method, apparatus, readable storage medium storing program for executing and terminal device based on mobile terminal device Download PDF

Info

Publication number
CN108829334A
CN108829334A CN201810552063.6A CN201810552063A CN108829334A CN 108829334 A CN108829334 A CN 108829334A CN 201810552063 A CN201810552063 A CN 201810552063A CN 108829334 A CN108829334 A CN 108829334A
Authority
CN
China
Prior art keywords
image
collochore
unlock
terminal device
unlocking screen
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810552063.6A
Other languages
Chinese (zh)
Other versions
CN108829334B (en
Inventor
冯玲玲
范小琴
郭娜
刘洋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiamen Chengxin Zhichuang Technology Service Co ltd
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201810552063.6A priority Critical patent/CN108829334B/en
Publication of CN108829334A publication Critical patent/CN108829334A/en
Application granted granted Critical
Publication of CN108829334B publication Critical patent/CN108829334B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04886Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures by partitioning the display area of the touch-screen or the surface of the digitising tablet into independently controllable areas, e.g. virtual keyboards or menus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Human Computer Interaction (AREA)
  • Telephone Function (AREA)

Abstract

The present invention discloses a kind of unlocking screen method based on mobile terminal device, includes the following steps, monitors the unlocking screen signal of mobile device, if listening to the unlocking screen signal of mobile device, shows unlock interface in the display interface of mobile device;Unlock interface includes input area and collochore;Collochore random alignment has several first images, and input area generates the second image at random;Wherein, every one first image and every one second image include the unpaired message being randomly assigned;Input area instructs depending on the user's operation, sends the second image to collochore;Judge that the first image whether adjacent thereto of the second image in collochore or the second image are combined into pairing array;It matches array and includes at least two continuous and identical unpaired messages;It matches array and includes at least second image;If so, the generation order of record pairing array, generates the first unlock instruction;Judge whether the first unlock instruction is consistent with unlock code key, unlocks unlock interface if consistent.

Description

A kind of unlocking screen method, apparatus based on mobile terminal device, readable storage medium storing program for executing And terminal device
Technical field
The present invention relates to field of computer technology more particularly to a kind of unlocking screen method based on mobile terminal device, Device, readable storage medium storing program for executing and terminal device.
Background technique
With the continuous evolution of mobile terminal device, mobile terminal device has been increasingly becoming in current people's daily life not The product that can or lack;
But mobile terminal device also increases many potential security risks while providing convenient for people, especially It is the risk of privacy leakage;It is intended to and prevents the leakage of privacy of user by the way of screen locking on the market at present, but shields Curtain unlocking manner is usually to use numerical ciphers unlocking manner, and the degree of safety of this numerical ciphers unlocking manner is lower, especially The unlocking pin set by the user is easy to be cracked when very simple, therefore, it is badly in need of the high screen of safe coefficient on the market Unlocking method.
Summary of the invention
The present invention provides a kind of unlocking screen method, apparatus and its readable storage medium storing program for executing machine based on mobile terminal device Device terminal device, the present invention are based especially on the unlocking screen method of mobile terminal device by using above-mentioned technical proposal, lead to The diversity of unpaired message and the generation order of pairing array are crossed, the diversity of unlock code key combination is increased, is simple immediately Key information be also difficult to be cracked;The personal secrets of mobile terminal device are greatly improved.
As the first aspect of the embodiment of the present invention, the embodiment of the present invention provides a kind of screen based on mobile terminal device Curtain unlocking method, is applied to mobile device, includes the following steps,
The unlocking screen signal of mobile device is monitored,
If listening to the unlocking screen signal of the mobile device, unlock is shown in the display interface of the mobile device Interface;
The unlock interface includes input area and collochore;
The collochore random alignment has several first images, and the input area generates the second image at random;Wherein, each First image and every one second image include the unpaired message being randomly assigned;
The input area instructs depending on the user's operation, sends second image to the collochore;
Judge the second image in the collochore the first image or the second image group whether adjacent thereto Synthesis pairing array;The pairing array includes at least two continuous and identical unpaired messages;The pairing array is extremely It less include second image;
If so, recording the generation order of the pairing array, the first unlock instruction is generated;
Judge whether first unlock instruction is consistent with unlock code key, unlocks the unlock interface if consistent.
As a further improvement, the collochore is around the input area.
As a further improvement, the input area can send second image to institute according to the operational order of the user It states between the adjacent the first image in collochore.
As a further improvement, the operational order of the user is to send uninterrupted contact of the area as starting point using the input Track.
Correspondingly, the embodiment of the present invention also provides a kind of screen unlocking device based on mobile terminal device, including:
The mobile device includes monitoring module, sending module, first judgment module and the second judgment module;
The unlocking screen signal monitored module and be used to monitor mobile device,
If listening to the unlocking screen signal of the mobile device, unlock is shown in the display interface of the mobile device Interface;
The unlock interface includes input area and collochore;
The collochore random alignment has several first images, and the input area generates the second image at random;Wherein, each First image and every one second image include the unpaired message being randomly assigned;
The sending module sends second image to the collochore for instructing depending on the user's operation;
The first judgment module is used to judge whether adjacent thereto described first of the second image in the collochore Image or second image are combined into pairing array;The pairing array includes at least two continuous and identical pairings Information;The pairing array includes at least second image;
If so, recording the generation order of the pairing array, the first unlock instruction is generated;
Second judgment module is for judging whether first unlock instruction is consistent with unlock code key, if consistent Unlock the unlock interface.
In addition, the embodiment of the present invention provides a kind of computer readable storage medium, the computer readable storage medium packet Include the computer program of storage, wherein where controlling the computer readable storage medium in computer program operation Equipment execute it is preceding it is any as described in the unlocking screen method based on mobile terminal device.
And the embodiment of the present invention provides a kind of terminal device, including processor, deposits figure reservoir and be stored in described deposit Reservoir and it is configured the computer program executed by the processor, the processor is realized such as when executing the computer program Preceding described in any item unlocking screen methods based on mobile terminal device.
Beneficial effects of the present invention compared with prior art,
The present invention is by using above-mentioned technical proposal, by the diversity of unpaired message and the generation order of pairing array, The diversity for increasing unlock code key combination, is that simple key information is also difficult to be cracked immediately;Shifting is greatly improved The personal secrets of dynamic terminal device.
Above-mentioned general introduction is merely to illustrate that the purpose of book, it is not intended to be limited in any way.Except foregoing description Schematical aspect, except embodiment and feature, by reference to attached drawing and the following detailed description, the present invention is further Aspect, embodiment and feature, which will be, to be readily apparent that.
Detailed description of the invention
In the accompanying drawings, unless specified otherwise herein, otherwise indicate the same or similar through the identical appended drawing reference of multiple attached drawings Component or element.What these attached drawings were not necessarily to scale.It should be understood that these attached drawings depict only according to the present invention Disclosed some embodiments, and should not serve to limit the scope of the present invention.
For the present invention, the first is the overall flow schematic diagram of embodiment to Fig. 1;
Fig. 2 is the overall structure diagram of second of embodiment of the invention.
Specific embodiment
Hereinafter, certain exemplary embodiments are simply just described.As one skilled in the art will recognize that Like that, without departing from the spirit or scope of the present invention, described embodiment can be modified by various different modes. Therefore, attached drawing and description are considered essentially illustrative rather than restrictive.
In the description of the present invention, it is to be understood that, term " center ", " longitudinal direction ", " transverse direction ", " length ", " width ", " thickness ", "upper", "lower", "front", "rear", "left", "right", "vertical", "horizontal", "top", "bottom", "inner", "outside", " up time The orientation or positional relationship of the instructions such as needle ", " counterclockwise ", " axial direction ", " radial direction ", " circumferential direction " be orientation based on the figure or Positional relationship is merely for convenience of description of the present invention and simplification of the description, rather than the device or element of indication or suggestion meaning must There must be specific orientation, be constructed and operated in a specific orientation, therefore be not considered as limiting the invention.
In addition, term " first ", " second " are used for descriptive purposes only and cannot be understood as indicating or suggesting relative importance Or implicitly indicate the quantity of indicated technical characteristic.Define " first " as a result, the feature of " second " can be expressed or Implicitly include one or more of the features.In the description of the present invention, the meaning of " plurality " is two or more, Unless otherwise specifically defined.
Referring to Fig. 1, the embodiment of the present invention provides a kind of unlocking screen method based on mobile terminal device, is applied to movement Equipment includes the following steps,
The mobile device that the present embodiment is introduced can be mobile phone, plate, notebook etc.;
S10 monitors the unlocking screen signal of mobile device;If listening to the unlocking screen signal of the mobile device, Unlock interface is shown in the display interface of the mobile device, wherein the unlock interface includes input area and collochore;
The collochore random alignment has several first images, and the input area generates the second image at random;Wherein, each First image and every one second image include the unpaired message being randomly assigned;
For convenience of understanding, it is illustrated herein,
Assuming that the first image information and the second image information are circle;Wherein, the first image and the second image are equal Random arrangement has different colours.Herein, unpaired message is equal to colouring information, and color is identical, and it is identical to represent unpaired message, Vice versa.
S20, the input area instruct depending on the user's operation, send second image to the collochore;
Herein it is worth noting that, the input area can send second image according to the operational order of the user Between adjacent the first image in the collochore.
The present embodiment enumerates a kind of user operation instruction based on touch-screen mobile phone:Send area as the uninterrupted of starting point using input First image information of input area is moved to collochore to realize by contact trace, this is only a kind of illustrative explanation certainly, Specifically the operational order of optional touch screen any in the prior art is matched so that the first image information of input area to be moved to To area.
Preferably, stating collochore around the input area, open ended second image in collochore is further increased Quantity;
S30 judges the second image the first image whether adjacent thereto or second figure in the collochore As being combined into pairing array;The pairing array includes at least two continuous and identical unpaired messages;It is described be poised for battle Column include at least second image;If so, recording the generation order of the pairing array, generates the first unlock and refer to It enables;Judge whether first unlock instruction is consistent with unlock code key, unlocks the unlock interface if consistent.
Illustrated herein (S10 enumerated it is exemplary on the basis of be illustrated), it is assumed that gone positioned at pairing The first interior image is green, if there are the second image of at least two continuous and identical greens letters for first image peripheral Breath then judges that identical and continuous first image and the second image match array for one, and the preferred pairing array is in quilt It is judged to matching array in a flash, the first image and the second image in the pairing array can disappear in collochore, simultaneously The generation order (from the point of view of the example or disappear order) of mobile terminal records pairing array, finally be stored in movement Unlock code key in terminal is matched, it is assumed that it is that green-is red-white that code key is unlocked in changing example;If matching array When generation order is similarly that green-is red-white, then the screen lock of mobile device is successfully unlocked;
And it is of note that in this example, since the possible random alignment of the second image in collochore is at least More than two continuous and identical assembled arrangements, it will be appreciated, however, that such assembled arrangement cannot be classified as pairing Array, first image from input area must be included at least by matching in array.
In addition, in the present embodiment, defined by least two consecutive identical unpaired messages quantity can according to The setting of family self-demand, and the type of unpaired message also includes at least 7 kinds, is a simple unlock code key immediately, it can also It is difficult to be cracked by the external world premised on method in embodiment, substantially increases the privacy and safety of mobile device.
Referring to Fig. 2, second of embodiment of the invention, the mobile device includes monitoring module 10, sending module 20, the One judgment module 30 and the second judgment module 40;
The unlocking screen signal monitored module 10 and be used to monitor mobile device,
If listening to the unlocking screen signal of the mobile device, unlock is shown in the display interface of the mobile device Interface;
The unlock interface includes input area and collochore;
The collochore random alignment has several first images, and the input area generates the second image at random;Wherein, each First image and every one second image include the unpaired message being randomly assigned;
The sending module 20 sends second image to the collochore for instructing depending on the user's operation;
The first judgment module 30 is used to judge whether adjacent thereto described the of the second image in the collochore One image or second image are combined into pairing array;The pairing array include at least two it is continuous and identical described match To information;The pairing array includes at least second image;
If so, recording the generation order of the pairing array, the first unlock instruction is generated;
Second judgment module 40 is for judging whether first unlock instruction is consistent with unlock code key, if unanimously Then unlock the unlock interface.
The third embodiment of the invention, provides a kind of terminal device of unlocking screen based on mobile terminal device, including It processor, memory and is stored in the memory and is configured the computer program executed by the processor, such as:It sweeps The program of code payment amount input.The processor realizes any of the above-described institute of first aspect when executing the computer program Step in the embodiment for the barcode scanning payment amount input stated.
Illustratively, the computer program can be divided into one or more modules, one or more of moulds Block is stored in the memory, and is executed by the processor, to complete the present invention.One or more of modules can be with It is the series of computation machine program instruction section that can complete specific function, the instruction segment is for describing the computer program in institute State the implementation procedure in the terminal device of the unlocking screen based on mobile terminal device.
The terminal device may include, but be not limited only to, processor, memory, display.Those skilled in the art can be with Understand, the schematic diagram is only based on the example of the terminal device of the unlocking screen of mobile terminal device, does not constitute to base It may include components more more or fewer than diagram in the restriction of the terminal device of the unlocking screen of mobile terminal device, or Certain components or different components are combined, such as the terminal device of the unlocking screen based on mobile terminal device can also wrap Include input-output equipment, network access equipment, bus etc..
Alleged processor can be central processing unit (Central Processing Unit, CPU), can also be it His general processor, digital signal processor (Digital Signal Processor, DSP), specific integrated circuit (Application Specific Integrated Circuit, ASIC), ready-made programmable gate array (Field- Programmable Gate Array, FPGA) either other programmable logic device, discrete gate or transistor logic, Discrete hardware components etc..General processor can be microprocessor or the processor is also possible to any conventional processor Deng the processor is the control centre of the terminal device of the unlocking screen based on mobile terminal device, is connect using various The various pieces of the terminal device of mouth and the entire unlocking screen based on mobile terminal device of connection.
The memory can be used for storing the computer program and/or module, and the processor is by operation or executes Computer program in the memory and/or module are stored, and calls the data being stored in memory, based on movement The various functions of the terminal device of the unlocking screen of terminal device.The memory can mainly include storing program area and storage number According to area, wherein storing program area can application program needed for storage program area, at least one function (for example sound plays function Energy, text conversion function etc.) etc.;Storage data area can store according to mobile phone use created data (such as audio data, Text message data etc.) etc..In addition, memory may include high-speed random access memory, it can also include non-volatile deposit Reservoir, such as hard disk, memory, plug-in type hard disk, intelligent memory card (Smart Media Card, SMC), secure digital (Secure Digital, SD) card, flash card (Flash Card), at least one disk memory, flush memory device or other Volatile solid-state part.
Wherein, if the module of the terminal device of the unlocking screen based on mobile terminal device is with SFU software functional unit Form realize and when sold or used as an independent product, can store in a computer readable storage medium. Based on this understanding, the present invention realizes all or part of the process in above-described embodiment method, can also pass through computer journey Sequence is completed to instruct relevant hardware, and the computer program can be stored in a computer readable storage medium, should Computer program is when being executed by processor, it can be achieved that the step of above-mentioned each embodiment of the method.Wherein, the computer program Including computer program code, the computer program code can be source code form, object identification code form, executable file Or certain intermediate forms etc..The computer-readable medium may include:Any of the computer program code can be carried Entity or device, recording medium, USB flash disk, mobile hard disk, magnetic disk, CD, computer storage, read-only memory (ROM, Read- Only Memory), random access memory (RAM, Random Access Memory), electric carrier signal, telecommunication signal and Software distribution medium etc..It should be noted that the content that the computer-readable medium includes can be according in jurisdiction Legislation and the requirement of patent practice carry out increase and decrease appropriate, such as in certain jurisdictions, according to legislation and patent practice, meter Calculation machine readable medium does not include electric carrier signal and telecommunication signal.
It should be noted that the apparatus embodiments described above are merely exemplary, wherein described be used as separation unit The unit of explanation may or may not be physically separated, and component shown as a unit can be or can also be with It is not physical unit, it can it is in one place, or may be distributed over multiple network units.It can be according to actual It needs that some or all of the modules therein is selected to achieve the purpose of the solution of this embodiment.In addition, device provided by the invention In embodiment attached drawing, the connection relationship between module indicate between them have communication connection, specifically can be implemented as one or A plurality of communication bus or signal wire.Those of ordinary skill in the art are without creative efforts, it can understand And implement.
The above description is merely a specific embodiment, but scope of protection of the present invention is not limited thereto, any Those familiar with the art in the technical scope disclosed by the present invention, can readily occur in its various change or replacement, These should be covered by the protection scope of the present invention.Therefore, protection scope of the present invention should be with the guarantor of the claim It protects subject to range.

Claims (7)

1. a kind of unlocking screen method based on mobile terminal device, which is characterized in that be applied to mobile device, including following step Suddenly,
The unlocking screen signal of mobile device is monitored,
If listening to the unlocking screen signal of the mobile device, on the display interface display unlock circle of the mobile device Face;
The unlock interface includes input area and collochore;
The collochore random alignment has several first images, and the input area generates the second image at random;Wherein, every one first Image and every one second image include the unpaired message being randomly assigned;
The input area instructs depending on the user's operation, sends second image to the collochore;
Judge that the first image whether adjacent thereto of the second image in the collochore or second image are combined into Match array;The pairing array includes at least two continuous and identical unpaired messages;The pairing array at least wraps Include second image;
If so, recording the generation order of the pairing array, the first unlock instruction is generated;
Judge whether first unlock instruction is consistent with unlock code key, unlocks the unlock interface if consistent.
2. the method according to claim 1, wherein the collochore is around the input area.
3. the method according to claim 1, wherein the input area can be sent out according to the operational order of the user It send between the adjacent the first image in second image to the collochore.
4. according to the method described in claim 3, it is characterized in that, the operational order of the user is to send the area to be with the input The uninterrupted contact trace of starting point.
5. a kind of screen unlocking device based on mobile terminal device, which is characterized in that the mobile device include monitor module, Sending module, first judgment module and the second judgment module;
The unlocking screen signal monitored module and be used to monitor mobile device,
If listening to the unlocking screen signal of the mobile device, on the display interface display unlock circle of the mobile device Face;
The unlock interface includes input area and collochore;
The collochore random alignment has several first images, and the input area generates the second image at random;Wherein, every one first Image and every one second image include the unpaired message being randomly assigned;
The sending module sends second image to the collochore for instructing depending on the user's operation;
The first judgment module is used to judge the first image whether adjacent thereto of the second image in the collochore Or second image is combined into pairing array;The pairing array includes at least two continuous and identical pairing letters Breath;The pairing array includes at least second image;
If so, recording the generation order of the pairing array, the first unlock instruction is generated;
Second judgment module is for judging whether first unlock instruction is consistent with unlock code key, unlocks if consistent The unlock interface.
6. a kind of computer readable storage medium, which is characterized in that the computer readable storage medium includes the calculating of storage Machine program, wherein equipment where controlling the computer readable storage medium in computer program operation is executed as weighed Benefit requires the unlocking screen method described in 1 to 4 any one based on mobile terminal device.
7. a kind of terminal device, which is characterized in that including processor, deposit figure reservoir and be stored in the memory and be configured The computer program executed by the processor, the processor realize such as Claims 1-4 when executing the computer program A kind of described in any item unlocking screen methods based on mobile terminal device.
CN201810552063.6A 2018-05-31 2018-05-31 Screen unlocking method and device based on mobile terminal equipment, readable storage medium and terminal equipment Active CN108829334B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810552063.6A CN108829334B (en) 2018-05-31 2018-05-31 Screen unlocking method and device based on mobile terminal equipment, readable storage medium and terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810552063.6A CN108829334B (en) 2018-05-31 2018-05-31 Screen unlocking method and device based on mobile terminal equipment, readable storage medium and terminal equipment

Publications (2)

Publication Number Publication Date
CN108829334A true CN108829334A (en) 2018-11-16
CN108829334B CN108829334B (en) 2021-02-02

Family

ID=64146661

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810552063.6A Active CN108829334B (en) 2018-05-31 2018-05-31 Screen unlocking method and device based on mobile terminal equipment, readable storage medium and terminal equipment

Country Status (1)

Country Link
CN (1) CN108829334B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112883358A (en) * 2021-02-25 2021-06-01 中国工商银行股份有限公司 Device unlocking method, device, electronic device, medium, and program product

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102253803A (en) * 2011-07-06 2011-11-23 汉王科技股份有限公司 Unlocking method and device for touch screen
CN105224839A (en) * 2015-10-08 2016-01-06 广东欧珀移动通信有限公司 A kind of encipheror unlock method and device being added principle based on color
CN105373284A (en) * 2014-08-29 2016-03-02 宇龙计算机通信科技(深圳)有限公司 Screen unlocking method and apparatus
CN105426747A (en) * 2015-11-02 2016-03-23 广东欧珀移动通信有限公司 Terminal charge unlocking method and device based on colour adding principle
CN105700765A (en) * 2014-11-28 2016-06-22 富泰华工业(深圳)有限公司 Electronic device and screen unlocking method therefor
CN107609391A (en) * 2017-09-27 2018-01-19 歌尔科技有限公司 A kind of unlocking method and virtual reality device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102253803A (en) * 2011-07-06 2011-11-23 汉王科技股份有限公司 Unlocking method and device for touch screen
CN105373284A (en) * 2014-08-29 2016-03-02 宇龙计算机通信科技(深圳)有限公司 Screen unlocking method and apparatus
CN105700765A (en) * 2014-11-28 2016-06-22 富泰华工业(深圳)有限公司 Electronic device and screen unlocking method therefor
CN105224839A (en) * 2015-10-08 2016-01-06 广东欧珀移动通信有限公司 A kind of encipheror unlock method and device being added principle based on color
CN105426747A (en) * 2015-11-02 2016-03-23 广东欧珀移动通信有限公司 Terminal charge unlocking method and device based on colour adding principle
CN107609391A (en) * 2017-09-27 2018-01-19 歌尔科技有限公司 A kind of unlocking method and virtual reality device

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112883358A (en) * 2021-02-25 2021-06-01 中国工商银行股份有限公司 Device unlocking method, device, electronic device, medium, and program product

Also Published As

Publication number Publication date
CN108829334B (en) 2021-02-02

Similar Documents

Publication Publication Date Title
CN105119887B (en) Method of calling and system
EP3190535B1 (en) Method and apparatus for unlocking user interface
US20080177569A1 (en) Mobile Phone Based Authentication and Authorization System and Process to Manage Sensitive Individual Records
DE10110575A1 (en) Mobile phone password system has constant password updating hinders and detects phone copying
CN103886242B (en) Control system, information processor, terminal installation and control method
CN104618601B (en) A kind of data sharing method and multisystem terminal
CN104902074B (en) A kind of mobile phone information safety management method based on more permission modes
CN102724350B (en) Terminal unlocking method, terminal and auxiliary equipment
CN105337974A (en) Account authorization method, account login method, account authorization device and client end
CN108038983A (en) Tablet computer automatically provides method, unit and system
CN102083064A (en) Method and system for strengthening flexibility of key derivation algorithms
CN105353958A (en) Terminal application control method and apparatus
CN109561056A (en) A kind of secret communication method, system, mobile terminal and wearable device
CN108829334A (en) A kind of unlocking screen method, apparatus, readable storage medium storing program for executing and terminal device based on mobile terminal device
CN117411913B (en) Secure interaction method of cloud platform and health application based on power transformation
CN107798613A (en) Core pays for the generation method and device of foundation
CN108512858A (en) Realize the dynamic input system and method for static password
CN104079325B (en) A kind of method of information sharing and electronic equipment
CN105653054A (en) Code processing method and apparatus
CN106936973A (en) Incoming call sound method and mobile terminal based on fingerprint
CN113938284B (en) Multi-connection encryption and decryption method, device and system based on gesture displacement
DE102006057201A1 (en) Smart card for mobile telecommunication device for use as electronic patient card, has code and pointer and code is provided for encoding of another code, which is transmitted by doctor information system
CN105897708A (en) Information protection method and mobile terminal
CN105224839A (en) A kind of encipheror unlock method and device being added principle based on color
CN105631308A (en) Password verification method and device and electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20200714

Address after: 350400 Workstation No. 20, Area C, 1st floor, 31 Building, Taiwanese Pioneer Park, No. 2 Jinjing Road, Beiluo Town, Pingtan Comprehensive Experimental Area, Fuzhou City, Fujian Province

Applicant after: PINGTAN CHENGXIN ZHICHUANG TECHNOLOGY Co.,Ltd.

Address before: 300000 2, 102, building 19, Jingshui garden, Jinnan, Tianjin.

Applicant before: Feng Lingling

Applicant before: Fan Xiaoqin

Applicant before: Guo Na

Applicant before: Liu Yang

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20231214

Address after: Unit 703, No. 199-1 Fengqi Road, Software Park Phase III, Xiamen City, Fujian Province, 361000

Patentee after: XIAMEN CHENGXIN ZHICHUANG TECHNOLOGY SERVICE CO.,LTD.

Address before: 350400 No. 20 station C, No. 31, Taiwan Pioneer Park, Jin Jing two road, Pingtan comprehensive experimentation area, Fuzhou, Fujian.

Patentee before: PINGTAN CHENGXIN ZHICHUANG TECHNOLOGY Co.,Ltd.

TR01 Transfer of patent right